summarylogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.SRCINFO4
-rw-r--r--PKGBUILD5
-rw-r--r--botan1_10_17-latest-commits.patch139
3 files changed, 146 insertions, 2 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 09d4ef6631ca..a1e0afcc1e9f 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
pkgbase = botan1.10
pkgdesc = Obsolete branch of the Botan crypto library for Monotone
pkgver = 1.10.17
- pkgrel = 3
+ pkgrel = 4
url = http://botan.randombit.net/
arch = x86_64
license = BSD
@@ -10,10 +10,12 @@ pkgbase = botan1.10
depends = sh
source = https://botan.randombit.net/releases/old/Botan-1.10.17.tgz
source = https://botan.randombit.net/releases/old/Botan-1.10.17.tgz.asc
+ source = botan1_10_17-latest-commits.patch
source = sphinx-python3.diff
validpgpkeys = 621DAF6411E1851C4CF9A2E16211EBF1EFBADFBC
sha512sums = a47cab3af113652247c8efc8b0f043eb62175eaa8554833d5fc3016ea94dbdd8aa722ab9b5226cc5f133afbcc088d54362111630eaa4594812c39925cc3c8649
sha512sums = SKIP
+ sha512sums = b490383950ddbeb3ec472ba7075e986aa52175c99ef348d8446a648f3f39e0e9a0c80e1a0591d77f9b4d04e60c7784452296fa2bf2a238f5dad50ccedbf970f4
sha512sums = 18cdf4f3739adb853e1b9a743ef79caad899fcd074bd70e4bb689716a8ee46768667ddc74912ed8849474ffd45c10f5399b0dc8f330a9b9851c24cce3a228937
pkgname = botan1.10
diff --git a/PKGBUILD b/PKGBUILD
index 49541cfa3e64..6748aff913a0 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -4,7 +4,7 @@
pkgname=botan1.10
pkgver=1.10.17
-pkgrel=3
+pkgrel=4
pkgdesc='Obsolete branch of the Botan crypto library for Monotone'
license=('BSD')
arch=('x86_64')
@@ -12,15 +12,18 @@ url='http://botan.randombit.net/'
depends=('gcc-libs' 'sh')
makedepends=('python')
source=("https://botan.randombit.net/releases/old/Botan-${pkgver}.tgz"{,.asc}
+ "botan1_10_17-latest-commits.patch"
"sphinx-python3.diff")
sha512sums=('a47cab3af113652247c8efc8b0f043eb62175eaa8554833d5fc3016ea94dbdd8aa722ab9b5226cc5f133afbcc088d54362111630eaa4594812c39925cc3c8649'
'SKIP'
+ 'b490383950ddbeb3ec472ba7075e986aa52175c99ef348d8446a648f3f39e0e9a0c80e1a0591d77f9b4d04e60c7784452296fa2bf2a238f5dad50ccedbf970f4'
'18cdf4f3739adb853e1b9a743ef79caad899fcd074bd70e4bb689716a8ee46768667ddc74912ed8849474ffd45c10f5399b0dc8f330a9b9851c24cce3a228937')
validpgpkeys=('621DAF6411E1851C4CF9A2E16211EBF1EFBADFBC') # Botan Distribution Key
prepare() {
cd "Botan-$pkgver"
+ patch -Np1 < "$srcdir/botan1_10_17-latest-commits.patch"
patch -Np1 < "$srcdir/sphinx-python3.diff"
}
diff --git a/botan1_10_17-latest-commits.patch b/botan1_10_17-latest-commits.patch
new file mode 100644
index 000000000000..663c1d7a5b19
--- /dev/null
+++ b/botan1_10_17-latest-commits.patch
@@ -0,0 +1,139 @@
+From a67e20f2053683095ed1bcd57220dd6ee8fd82c6 Mon Sep 17 00:00:00 2001
+From: Alon Bar-Lev <alon.barlev@gmail.com>
+Date: Wed, 4 Oct 2017 01:50:33 +0300
+Subject: [PATCH 1/4] gost_3411: use correct type for build to pass
+
+---
+ src/hash/gost_3411/gost_3411.cpp | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/hash/gost_3411/gost_3411.cpp b/src/hash/gost_3411/gost_3411.cpp
+index 97aa399c8..7ca22dcd6 100644
+--- a/src/hash/gost_3411/gost_3411.cpp
++++ b/src/hash/gost_3411/gost_3411.cpp
+@@ -91,7 +91,7 @@ void GOST_34_11::compress_n(const byte input[], size_t blocks)
+ // P transformation
+ for(size_t k = 0; k != 4; ++k)
+ {
+- const uint64_t UVk = U[k] ^ V[k];
++ const u64bit UVk = U[k] ^ V[k];
+ for(size_t l = 0; l != 8; ++l)
+ key[4*l+k] = get_byte(l, UVk);
+ }
+--
+2.44.0
+
+
+From e61a5f56fb404db3655909be4ce23c3a816cbb60 Mon Sep 17 00:00:00 2001
+From: Alon Bar-Lev <alon.barlev@gmail.com>
+Date: Wed, 4 Oct 2017 22:16:31 +0300
+Subject: [PATCH 2/4] openssl: support libressl
+
+Signed-off-by: Alon Bar-Lev <alon.barlev@gmail.com>
+---
+ src/engine/openssl/ossl_bc.cpp | 2 +-
+ src/engine/openssl/ossl_md.cpp | 2 +-
+ 2 files changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/src/engine/openssl/ossl_bc.cpp b/src/engine/openssl/ossl_bc.cpp
+index 74660c7b5..cb184c202 100644
+--- a/src/engine/openssl/ossl_bc.cpp
++++ b/src/engine/openssl/ossl_bc.cpp
+@@ -8,7 +8,7 @@
+ #include <botan/internal/openssl_engine.h>
+ #include <openssl/evp.h>
+
+-#if OPENSSL_VERSION_NUMBER >= 0x10100000
++#if OPENSSL_VERSION_NUMBER >= 0x10100000 && !defined(LIBRESSL_VERSION_NUMBER)
+ #error "OpenSSL 1.1 API not supported in Botan 1.10, upgrade to 2.x"
+ #endif
+
+diff --git a/src/engine/openssl/ossl_md.cpp b/src/engine/openssl/ossl_md.cpp
+index 2fcb2b0e5..9c43d616e 100644
+--- a/src/engine/openssl/ossl_md.cpp
++++ b/src/engine/openssl/ossl_md.cpp
+@@ -8,7 +8,7 @@
+ #include <botan/internal/openssl_engine.h>
+ #include <openssl/evp.h>
+
+-#if OPENSSL_VERSION_NUMBER >= 0x10100000
++#if OPENSSL_VERSION_NUMBER >= 0x10100000 && !defined(LIBRESSL_VERSION_NUMBER)
+ #error "OpenSSL 1.1 API not supported in Botan 1.10, upgrade to 2.x"
+ #endif
+
+--
+2.44.0
+
+
+From 7cad4b6bb4dd417adbf0d5a238ff326e0c32d997 Mon Sep 17 00:00:00 2001
+From: Jack Lloyd <jack@randombit.net>
+Date: Tue, 14 Nov 2017 07:45:01 -0500
+Subject: [PATCH 3/4] Correct creation of CRLs using intermediate CAs
+
+GH #1242
+---
+ src/cert/x509ca/x509_ca.cpp | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/cert/x509ca/x509_ca.cpp b/src/cert/x509ca/x509_ca.cpp
+index 40f2e3b3a..5327605ea 100644
+--- a/src/cert/x509ca/x509_ca.cpp
++++ b/src/cert/x509ca/x509_ca.cpp
+@@ -183,7 +183,7 @@ X509_CRL X509_CA::make_crl(const std::vector<CRL_Entry>& revoked,
+ DER_Encoder().start_cons(SEQUENCE)
+ .encode(X509_CRL_VERSION-1)
+ .encode(ca_sig_algo)
+- .encode(cert.issuer_dn())
++ .encode(cert.subject_dn())
+ .encode(X509_Time(current_time))
+ .encode(X509_Time(current_time + next_update))
+ .encode_if(revoked.size() > 0,
+--
+2.44.0
+
+
+From 1f7422a386a52db239cb2c797097ae2dcaea8bea Mon Sep 17 00:00:00 2001
+From: Jack Lloyd <jack@randombit.net>
+Date: Tue, 7 Aug 2018 12:41:02 -0400
+Subject: [PATCH 4/4] Update readme and release notes
+
+---
+ doc/log.txt | 9 +++++++++
+ readme.txt | 2 +-
+ 2 files changed, 10 insertions(+), 1 deletion(-)
+
+diff --git a/doc/log.txt b/doc/log.txt
+index b2d75e106..43e7190f8 100644
+--- a/doc/log.txt
++++ b/doc/log.txt
+@@ -7,6 +7,15 @@ Release Notes
+ Series 1.10
+ ----------------------------------------
+
++Version 1.10.18, Not Yet Released
++^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
++
++* Avoid using ``cstdint`` types for C++98 compatability. (GH #1234)
++
++* Supporting compiling using LibreSSL (GH #1236)
++
++* Correct creation of CRLs using intermediate CA (GH #1242)
++
+ Version 1.10.17, 1.10.17
+ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
+
+diff --git a/readme.txt b/readme.txt
+index d3f5c6781..074eaaa7c 100644
+--- a/readme.txt
++++ b/readme.txt
+@@ -1,6 +1,6 @@
+
+ This branch (1.10) of Botan is only supported for security fixes until
+-the end of 2017. Please upgrade to 2.x as soon as possible.
++the end of 2018. Please upgrade to 2.x as soon as possible.
+
+
+ Botan is a C++ library for performing a wide variety of cryptographic
+--
+2.44.0
+